Page 6 of 34 results (0.006 seconds)

CVSS: 8.4EPSS: 5%CPEs: 1EXPL: 4

Grav is a file based Web-platform. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. The issue was addressed in version 1.7.11. Grav es una plataforma web basada en archivos. • https://www.exploit-db.com/exploits/49961 https://github.com/CsEnox/CVE-2021-29440 http://packetstormsecurity.com/files/162987/Grav-CMS-1.7.10-Server-Side-Template-Injection.html https://blog.sonarsource.com/grav-cms-code-execution-vulnerabilities https://github.com/getgrav/grav/security/advisories/GHSA-g8r4-p96j-xfxc https://packagist.org/packages/getgrav/grav • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The Grav admin plugin prior to version 1.10.11 does not correctly verify caller's privileges. As a consequence, users with the permission `admin.login` can install third-party plugins and their dependencies. By installing the right plugin, an attacker can obtain an arbitrary code execution primitive and elevate their privileges on the instance. The vulnerability has been addressed in version 1.10.11. As a mitigation blocking access to the `/admin` path from untrusted sources will reduce the probability of exploitation. • https://github.com/getgrav/grav-plugin-admin/commit/a220359877fd1281f76ba732e5308e0e3002e4b1 https://github.com/getgrav/grav-plugin-admin/security/advisories/GHSA-wg37-cf5x-55hq • CWE-863: Incorrect Authorization •

CVSS: 9.8EPSS: 85%CPEs: 1EXPL: 4

Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. • https://www.exploit-db.com/exploits/49788 https://github.com/CsEnox/CVE-2021-21425 http://packetstormsecurity.com/files/162283/GravCMS-1.10.7-Remote-Command-Execution.html http://packetstormsecurity.com/files/162457/GravCMS-1.10.7-Remote-Command-Execution.html https://github.com/getgrav/grav-plugin-admin/security/advisories/GHSA-6f53-6qgv-39pj https://pentest.blog/unexpected-journey-7-gravcms-unauthenticated-arbitrary-yaml-write-update-leads-to-code-execution https://raw.githubusercontent.com/rapid7/metasploit& • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 0%CPEs: 28EXPL: 1

The Scheduler in Grav CMS through 1.7.0-rc.17 allows an attacker to execute a system command by tricking an admin into visiting a malicious website (CSRF). El Scheduler en Grav CMS versiones hasta 1.7.0-rc.17, permite a un atacante ejecutar un comando del sistema al engañar a un administrador de visitar un sitio web malicioso (CSRF) • https://blog.bssi.fr/cve-2020-29553-cve-2020-29555-cve-2020-29556-multiple-vulnerabilities-within-cms-grav • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.1EPSS: 0%CPEs: 29EXPL: 1

The BackupDelete functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to delete arbitrary files on the underlying server by exploiting a path-traversal technique. (This vulnerability can also be exploited by an unauthenticated attacker due to a lack of CSRF protection.) La funcionalidad BackupDelete en Grav CMS versiones hasta 1.7.0-rc.17, permite a un atacante autenticado eliminar archivos arbitrarios en el servidor subyacente al explotar una técnica de salto de ruta. (Esta vulnerabilidad también puede ser explotada por un atacante no autenticado debido a una falta de protección CSRF) • https://blog.bssi.fr/cve-2020-29553-cve-2020-29555-cve-2020-29556-multiple-vulnerabilities-within-cms-grav • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •